Stopping Chinese cyberattacks is officially now the biggest priority for US security forces


The US Department of Homeland Security (DHS) has shuffled its priorities to place battling the “cyber and other threats posed by the People’s Republic of China” at the top of the list, at least until the end of 2025.

China has been conducting numerous cyber attacks against US infrastructure, particularly focussing on internet-facing endpoints within water facilities. The DHS also wants to focus on reducing reliance on satellites for communications, battling the risks posed by AI, stamping out supply chain vulnerabilities and prepping critical infrastructure to be resilient against climate change.

Read more…
Source: MSN News


Sign up for our Newsletter


Related:

  • U.S. Special Operations Command Paid $500,000 to Secretive Location Data Firm

    March 30, 2021

    A section of U.S. Special Operations Command (SOCOM), a part of the military tasked with counterterrorism, counterinsurgency, and special reconnaissance, paid half a million dollars to a company that sells access to location data harvested from ordinary apps installed on peoples’ phones, Motherboard has learned. Specifically, SOCOM paid Anomaly 6, a secretive contractor run by ...

  • Department of Homeland Security email accounts exposed in SolarWinds hack

    March 30, 2021

    Email accounts belonging to US Department of Homeland Security (DHS) officials may have been compromised during the SolarWinds attack by Russian threat actors. The Associated Press reports that unauthorized intrusions occurred during the SolarWinds supply-chain attack. SolarWinds, the central point of entry, was compromised by threat actors in December who were able to plant a malicious Orion ...

  • EU, Japan, and the US Conducted Joint Cybersecurity Training

    March 24, 2021

    Early this month, the EU, Japan, and the US recently conducted a joint cybersecurity training program as part of a series of dialogues on digital policies held last February 2021. The dialogues led to an agreement to strengthen the countries’ partnership on issues like platform regulation and industrial research. The training program was developed over the ...

  • FBI Releases the Internet Crime Complaint Center 2020 Internet Crime Report, Including COVID-19 Scam Statistics

    March 17, 2021

    The FBI’s Internet Crime Complaint Center has released its annual report. The 2020 Internet Crime Report includes information from 791,790 complaints of suspected internet crime—an increase of more than 300,000 complaints from 2019—and reported losses exceeding $4.2 billion. State-specific statistics have also been released and can be found within the 2020 Internet Crime Report and ...

  • $4,000 COVID-19 ‘Relief Checks’ Cloak Dridex Malware

    March 17, 2021

    Cybercriminals have wasted no time in hopping on the American Rescue Plan – the COVID-19 relief legislation just signed into law – as a lure for email-based scams. According to researchers at Cofense, a campaign began circulating in March that capitalized on Americans’ interest in the forthcoming $1,400 relief payments and other aid. The emails impersonate ...

  • FBI warns of rise in PYSA ransomware operators targeting US, UK schools

    March 17, 2021

    The FBI has warned of a surge in attacks against schools in which ransomware operators are stealing data to pile on the pressure for payment. In a joint FBI and DHS-CISA flash industry alert (.PDF) this week, law enforcement said a recent increase in attacks leveraging PYSA ransomware, also known as Mespinoza, has been traced to ...